EP3536647B1 - Authorization management and authorization request of elevator service request - Google Patents

Authorization management and authorization request of elevator service request Download PDF

Info

Publication number
EP3536647B1
EP3536647B1 EP19161157.3A EP19161157A EP3536647B1 EP 3536647 B1 EP3536647 B1 EP 3536647B1 EP 19161157 A EP19161157 A EP 19161157A EP 3536647 B1 EP3536647 B1 EP 3536647B1
Authority
EP
European Patent Office
Prior art keywords
authorization
elevator
identifier
personal mobile
request information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
EP19161157.3A
Other languages
German (de)
French (fr)
Other versions
EP3536647A1 (en
Inventor
Yang Yang
Yu Zhang
Kai Li
Siqi MA
Haofeng HOU
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Otis Elevator Co
Original Assignee
Otis Elevator Co
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Otis Elevator Co filed Critical Otis Elevator Co
Publication of EP3536647A1 publication Critical patent/EP3536647A1/en
Application granted granted Critical
Publication of EP3536647B1 publication Critical patent/EP3536647B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/46Adaptations of switches or switchgear
    • B66B1/468Call registering systems
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/02Control systems without regulation, i.e. without retroactive action
    • B66B1/06Control systems without regulation, i.e. without retroactive action electric
    • B66B1/14Control systems without regulation, i.e. without retroactive action electric with devices, e.g. push-buttons, for indirect control of movements
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/3415Control system configuration and the data transmission or communication within the control system
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B1/00Control systems of elevators in general
    • B66B1/34Details, e.g. call counting devices, data transmission from car to control system, devices giving information to the control system
    • B66B1/3415Control system configuration and the data transmission or communication within the control system
    • B66B1/3446Data transmission or communication within the control system
    • B66B1/3461Data transmission or communication within the control system between the elevator control system and remote or mobile stations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/16Real estate
    • G06Q50/163Real estate management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4615Wherein the destination is registered before boarding
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4653Call registering systems wherein the call is registered using portable devices
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B66HOISTING; LIFTING; HAULING
    • B66BELEVATORS; ESCALATORS OR MOVING WALKWAYS
    • B66B2201/00Aspects of control systems of elevators
    • B66B2201/40Details of the change of control mode
    • B66B2201/46Switches or switchgear
    • B66B2201/4607Call registering systems
    • B66B2201/4676Call registering systems for checking authorization of the passengers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers

Definitions

  • the present invention belongs to the field of elevator management technologies, and relates to authorization management and authorization requesting for an elevator service request, and in particular, to an authorization management apparatus and method for an elevator service request, a personal mobile terminal and an authorization requesting method for an elevator service request thereof, and an elevator management system using the authorization management apparatus.
  • An access certificate such as a PVC card, having the access permission of a corresponding elevator is issued to an authorized passenger.
  • WO 2016/198548 A1 describes actions automatically produced in an elevator system where behavior patterns correspond to connections between a passenger's mobile device and a sensor, as part of a sensor system. The connection data is then compared to a behavioral patterns in order to discern whether the connection data corresponds to a stored behavioral pattern.
  • a personal mobile terminal comprising:
  • the personal mobile terminal is further configured to be able to automatically send an elevator service request command to the corresponding elevator of the elevator system if the authorization request information is allowed to be authorized.
  • the authorization request information further includes identity certificate information of a passenger and/or a floor requested to be authorized.
  • the personal mobile terminal further includes: an input unit configured to input at least the floor requested to be authorized.
  • the acquiring unit is an image acquiring device.
  • the elevator identifier is a QR code or a barcode
  • the acquiring unit is configured to acquire the elevator identifier by scanning the QR code or the barcode.
  • the terminal identifier is a communication number, a unique identification code of the personal mobile terminal, or an ID of a passenger using the personal mobile terminal.
  • the authorization request generating and sending unit is further configured to send the authorization request information to an authorization management apparatus for an elevator service request corresponding to the elevator system.
  • the authorization request generating and sending unit is further configured to establish a mapping relationship between the acquired elevator identifier and the terminal identifier of the personal mobile terminal such that the terminal identifier is mapped to the elevator identifier.
  • an authorization requesting method for an elevator service request comprising steps of:
  • the authorization request information further includes identity certificate information of a user.
  • the authorization request information further includes identity certificate information of a passenger and/or a floor requested to be authorized.
  • the authorization requesting method may further comprise a step of inputting the floor requested to be authorized.
  • the elevator identifier is a QR code or a barcode.
  • the elevator identifier is acquired by scanning the QR code or the barcode.
  • the terminal identifier is a communication number, a unique identification code of the personal mobile terminal, or an ID of a passenger using the personal mobile terminal.
  • the authorization request information is sent to an authorization management apparatus for an elevator service request corresponding to the elevator system.
  • the authorization requesting method further comprises a step of: establishing a mapping relationship between the acquired elevator identifier and the terminal identifier of the personal mobile terminal such that the terminal identifier is mapped to the elevator identifier or the elevator identifier is mapped to the terminal identifier.
  • an authorization management apparatus for an elevator service request comprising:
  • the authorization management apparatus is provided in a property management system of a building where the elevator system is located.
  • the authorization management unit is further configured to display multiple pieces of the authorization request information in a list.
  • the authorization management unit may be configured to display multiple pieces of the authorization request information corresponding to the same elevator system or the same elevator in a list.
  • the authorization management unit is further configured to, if the authorization request information of the personal mobile terminal corresponding to an elevator in an elevator group is allowed to be authorized, allow authorizing the personal mobile terminal to send an elevator service request command to another elevator in the elevator group.
  • the authorization management unit is further configured to determine, in at least one of the following three authorization modes, whether the authorization request information from the personal mobile terminal is allowed to be authorized:
  • the authorization management unit is further configured to use corresponding authorization modes in the authorization modes (a) to (c) for different elevators, different elevator systems, or different elevator groups.
  • the authorization management unit is further configured to, when the authorization mode (b) is used, acquire a first terminal identifier list of personal mobile terminals for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals for auto-disallowing authorization by batch.
  • an authorization management method for an elevator service request comprising steps of:
  • the authorization management method further comprises a step of: displaying multiple pieces of the authorization request information in a list.
  • the step may comprise: displaying multiple pieces of the authorization request information corresponding to the same elevator system or the same elevator in a list.
  • the authorization management method further comprises a step of: if the authorization request information of the personal mobile terminal corresponding to an elevator in an elevator group is allowed to be authorized, allowing authorization of the personal mobile terminal to send an elevator service request command to another elevator in the elevator group.
  • the authorization management method in the determination step, at least one of the following three authorization modes is used to determine whether the authorization request information from the personal mobile terminal is allowed to be authorized:
  • corresponding authorization modes in the authorization modes (a) to (c) are used for different elevators, different elevator systems, or different elevator groups.
  • a first terminal identifier list of personal mobile terminals for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals for auto-disallowing authorization by batch is acquired.
  • an elevator management system for managing a personal mobile terminal configured to send an elevator service request command automatically includes the authorization management apparatus according to any of the foregoing aspects.
  • authorization for an elevator service request needs to be improved because the existing authorization process described in the background is complex and inflexible, the manager cannot manage an elevator system conveniently, cannot perform operations conveniently, and the workload is large, and passengers also have poor experience.
  • FIG. 1 is a schematic diagram of an elevator management system according to an embodiment of the present invention, wherein an authorization management apparatus for an elevator service request according to an embodiment of the present invention is used.
  • FIG. 2 is a schematic diagram of an application scenario of a personal mobile terminal according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of an input interface of a personal mobile terminal according to an embodiment of the present invention.
  • An elevator management system 20, a personal mobile terminal 200, and an authorization management apparatus 300 are described in detail through examples in the following with reference to FIG. 1, FIG. 2 , and FIG. 3 .
  • the elevator management system 20 in the embodiment of the present invention can manage elevator systems installed or run in multiple buildings (for example, in a residential estate), for example, manage a permission of a passenger 90 accessing a corresponding elevator system.
  • elevators of the elevator systems can be distinguished or identified by corresponding elevator identifiers.
  • an elevator 101a and an elevator 101b shown in FIG. 2 are elevator No. A and elevator No. B of building No. 10 of the residential estate, and can be allocated with corresponding elevator identifiers 102a and 102b by the manager.
  • the elevator identifier 102 allocated to each elevator can be uniformly stored, for example, in the authorization management apparatus 300 of the elevator management system 20.
  • the elevator identifier 102 allocated to the elevator 101 may be a QR code that can be scanned conveniently, or another identifier that can be acquired conveniently, such as a barcode.
  • the elevator identifier 102 corresponding to an elevator 101 may be installed beside the elevator 101 to facilitate scanning. It will be appreciated that the installation position of the elevator identifier 102 is not limited. In other embodiments, for example, the elevator identifier 102 may also be presented on a network.
  • elevators of an elevator system may be divided into groups or elevators of multiple elevator systems in different buildings may be divided into groups according to management requirements. For example, elevators with the same passenger access permission management may be divided into one group.
  • the elevator identifier 102 may include group information, so that an elevator group to which the elevator 101 belongs can be learned according to the elevator identifier 102.
  • one elevator 101 mainly refers to (e.g., one or more) elevator car(s) moving in the same hoistway section of a building.
  • the personal mobile terminal 200 may be various intelligent terminals with a wireless communication function (such as a Bluetooth communication function), and can be carried by the passenger 90 conveniently.
  • the personal mobile terminal 200 may be provided with a memory, a processor with a computing function, and the like.
  • the personal mobile terminal 200 may be a smart phone, a wearable smart device (such as a smart band), a personal digital assistant (PAD), and the like.
  • a corresponding application program or component (such as an APP) may be installed on the personal mobile terminal 200 to implement the elevator service request system in the embodiment of the present invention or the function thereof.
  • the personal mobile terminal 200 is provided with a short range communication unit 210.
  • the personal mobile terminal 200 is capable of automatically sensing a wireless signal (such as a first wireless signal 123) broadcast by a wireless beacon (for example, a first wireless beacon 120 installed in an elevator landing region shown in FIG. 2 ) installed in the elevator system 10 (as shown in FIG. 4 ).
  • the short range communication unit 210 can establish corresponding wireless communication (such as a Bluetooth connection) with the first wireless beacon 120 when a predetermined condition is met, thus interacting with the wireless beacon in the elevator system, for example, sending an elevator service request command (e.g., an elevator service request command representing an elevator call).
  • an elevator service request command e.g., an elevator service request command representing an elevator call.
  • the personal mobile terminal 200 is provided with an elevator service request unit 250.
  • the elevator service request unit 250 is configured to automatically send a corresponding elevator service request command to the wireless beacon in the elevator system 10 when a predetermined condition is met (for example, when a signal strength value is greater than or equal to a corresponding threshold), so that the passenger 90 can complete, for example, an elevator call request in an operation-free manner.
  • the elevator service request command generated by the elevator service request unit 250 may include a starting floor, or may include a starting floor and/or a destination floor.
  • the elevator service request command generated by the elevator service request unit 250 may be sent, through a short range communication unit 210, to a wireless beacon (such as the first wireless beacon 120) that has established wireless communication with the short range communication unit 210.
  • the passenger 90 can automatically complete an elevator service requesting operation when carrying the personal mobile terminal 200, and the passenger experience is good.
  • a permission of an elevator service request of the personal mobile terminal 200 is probably limited according to a management requirement.
  • authorization of the elevator service request of the personal mobile terminal 200 needs to be managed.
  • a personal mobile terminal 200 of a passenger 90 living at the 9th floor in building No. 10 of a residential estate is only granted with an elevator service request function corresponding to an elevator of the building No. 10 of the residential estate, or is only granted with an elevator service request function corresponding to the 1 st floor and the 9th floor of the building No. 10 of the residential estate.
  • the personal mobile terminal 200 in the embodiment of the present invention can generate corresponding authorization request information.
  • the personal mobile terminal 200 is provided with an acquiring unit 220.
  • the acquiring unit 220 is configured to acquire an elevator identifier 102 of a corresponding elevator of the elevator system 10.
  • the elevator identifier 102 corresponding to the elevator 101 can be installed.
  • the passenger 90 can conveniently acquire the elevator identifier 102 of the elevator 101 through the personal mobile terminal 200.
  • the acquiring unit 220 specifically may be an image acquiring device, such as a camera. As shown in FIG. 2 , the image acquiring device is used to scan a QR code 102a of the elevator 101a on spot, so that the passenger 90 can conveniently acquire the elevator identifier.
  • the personal mobile terminal 200 is further provided with an input unit 230.
  • the input unit 230 can be configured to input at least information about a floor requested to be authorized. For example, after the scanning acquisition process shown in FIG. 2 is finished, the personal mobile terminal 200 displays an interface as shown in FIG. 3 , that is, the input unit 230. For example, by sliding up and down to select a floor, the information about the floor requested to be authorized can be input conveniently. For example, it is assumed that the passenger 90 lives in the 9th floor, when requesting authorization, the passenger 90 inputs floor information, namely, the 1st floor and the 9th floor, as shown in FIG. 2 (that is, floors requested to be authorized are the 1st floor and the 9th floor). It will be appreciated that a specific inputting manner of the input unit 230 is not limited to the foregoing example, and the information about the floor requested to be authorized may include more than 2 floors.
  • Other information to be input can further be input through the input unit 230.
  • the personal mobile terminal 200 is further provided with an authorization request generating and sending unit 240.
  • the authorization request generating and sending unit 240 is configured to generate authorization request information and send the authorization request information.
  • the authorization request information includes the acquired elevator identifier 102 and a terminal identifier of the personal mobile terminal 200 mapped to the elevator identifier 102.
  • the terminal identifier of the personal mobile terminal 200 can identify the personal mobile terminal 200, and therefore can identify the passenger 90 using the personal mobile terminal 200.
  • the terminal identifier may be a communication number (for example, a mobile phone number when the personal mobile terminal 200 is a mobile phone); the terminal identifier may also be a unique identification code of the personal mobile terminal 200, or even an ID of the passenger 90 using the personal mobile terminal 200.
  • the authorization request generating and sending unit 240 is further configured to establish a mapping relationship between the acquired elevator identifier 102 and the terminal identifier of the personal mobile terminal 200 such that the terminal identifier is mapped to the elevator identifier 102 or the elevator identifier 102 is mapped to the terminal identifier.
  • a mapping relationship is established between the elevator identifier 102a acquired through scanning and the communication number of the personal mobile terminal 200, thereby forming corresponding authorization request information. It will be appreciated that when the terminal identifier is mapped to the elevator identifier 102, it also indicates that the elevator identifier 102 is mapped to the terminal identifier.
  • a mapping relationship is established therebetween to facilitate subsequent authorization management.
  • the generated authorization request information may include a floor requested to be authorized, which is input in the input interface as shown in FIG. 3 , and may further include identity certificate information (such as an ID card, an employee's card, and the like) of a passenger 90.
  • the identity certificate information may be pre-stored in the personal mobile terminal 200, and definitely may also be acquired through, for example, the input unit 230 and/or the acquiring unit 220 in real time. The identity certificate information helps the manager quickly determine whether to allow authorization based on the authorization request information.
  • the personal mobile terminal 200 can establish a communication connection with the authorization management apparatus 300 through various types of wireless networks. Therefore, the authorization request generating and sending unit 240 of the personal mobile terminal 200 can send the authorization request information to the authorization management apparatus 300 corresponding to the elevator system 10 in real time.
  • the authorization management apparatus 300 may be implemented by various types of computer devices, and may be provided in a building or provided at other places remotely, and its installation location is not limited. Authorization management for multiple elevator systems may be implemented by one authorization management apparatus 300. In an embodiment, the authorization management apparatus 300 may be provided in a property management system of a building where the elevator system is located, thus facilitating a property manager to realize authorization management for an elevator service request.
  • the authorization management apparatus 300 is provided with a receiving unit 310.
  • the receiving unit 310 is configured to receive authorization request information from various personal mobile terminals 200 (for example, authorization request information is transmitted through a communication connection established between the personal mobile terminal 200 and the authorization management apparatus 300), so that the authorization request information is centralized and processed in the authorization management apparatus 300.
  • the authorization management apparatus 300 is further provided with an authorization management unit 320.
  • the authorization management unit 320 is configured to determine, at least according to a mapping relationship between the elevator identifier 102 and the terminal identifier of the personal mobile terminal 200 in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal 200 is allowed to be authorized.
  • the authorization management unit 320 is further configured to display multiple pieces of the authorization request information in a list as shown in Table 1, such that the manager grasps the authorization request information conveniently and manually performs authorization operation conveniently.
  • Table 1 Elevator identifier Floor requested to be authorized Terminal identifier Request time
  • Authorization operation 10-A 1 ⁇ 9 130XXXXXXX 2017-10-31 10-B B1 ⁇ 9 131XXXXXXX 2017-10-31 01-C 9 ⁇ 1 132XXXXXXX 2017-10-31 20-D 1 ⁇ 12 133XXXXXXX 2017-10-30 20-A 7 ⁇ 11 134XXXXXXXXX 2017-10-29
  • the authorization request information further includes "floor requested to be authorized,” “request time,” and other items, which are all presented in the form of a list.
  • 10-A refers to elevator No. A of building No. 10 of a residential estate, and is another expression form of the QR code 102a of the elevator 101a shown in FIG. 2 , which can be read by the manager conveniently; "1 ⁇ 9" represents input floors requested to be authorized as shown in FIG.
  • the authorization request information in the list is not limited to the example shown in Table 1.
  • the authorization request information can be arranged according to a chronological order of the request time.
  • Authorization request information corresponding to the same elevator system or the same elevator may be classified and arranged together; or authorization request information may be classified and arranged according to terminal identifiers or floors requested to be authorized.
  • the authorization management unit 320 may be configured to determine, based on any of the following authorization modes, whether the authorization request information is allowed to be authorized:
  • the authorization management unit 320 when the authorization management unit 320 is configured to determine, based on the authorization mode (c), whether the authorization request information is allowed to be authorized, multiple pieces of the authorization request information are displayed in the form of a list (for example, the form shown in Table 1). An "authorization operation” column is further set in the list.
  • the authorization operation column includes icons (such as " " and " ”) that are set corresponding to each piece of authorization request information and can be clicked or activated through manual input. The manager can operate on the "authorization operation” column to determine whether to allow authorization of the authorization request information in the corresponding row.
  • clicking or activating " " represents allowing authorization of the authorization request information
  • clicking or activating " " represents not authorizing the authorization request information, that is, not authorizing the current request of the personal mobile terminal 200.
  • the authorization management unit 320 can perform authorization management in the authorization mode (c) shown above, thus ensuring the security and reliability of permission management.
  • the authorization management unit 320 may be configured to automatically allow and/or automatically disallow authorization of all the authorization request information. Specifically, if the elevator, the elevator system, or the elevator group does not limit the access permission, the authorization management unit 320 can be configured to use the fully auto-allowed authorization in the authorization mode (a). Alternatively, if the elevator, the elevator system, or the elevator group has a permission limitation of not allowing access in the current time period, the authorization management unit 320 may be configured to use the fully auto-disallowed authorization in the authorization mode (a). As such, the authorization operation efficiency is significantly improved, and the workload of the manager is reduced.
  • the authorization management unit 320 may be configured to automatically allow authorization/automatically disallow authorization of authorization request information in a corresponding batch. As such, at least partially auto-allowed authorization/auto-disallowed authorization is achieved, which also helps improve the authorization operation efficiency and reduce the work load of the manager while ensuring the security and reliability of the permission management.
  • a first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals 200 for auto-disallowing authorization by batch may further be acquired.
  • the first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch which is pre-stored in the authorization management apparatus 300 may be acquired from the authorization management apparatus 300 through browsing.
  • the first terminal identifier list includes, for example, terminal identifiers (such as communication numbers) of personal mobile terminals 200 that do not have an access permission limitation with respect to an elevator or all elevators.
  • terminal identifiers such as communication numbers
  • all authorization request information corresponding to the terminal identifiers in the first terminal identifier list is allowed to be authorized by batch.
  • a similar exemplary operation can be performed for the second terminal identifier list.
  • remaining authorization request information that is not processed in the authorization mode (b) can be manually processed in the authorization mode (c).
  • the manager can continue to perform, based on the authorization mode (c), an operation of manually updating at least part of the authorization request information determined based on the authorization mode (a) or the authorization mode (b) and determining whether the part of the authorization request information is allowed to the authorized.
  • the authorization management unit 320 is further configured to use different authorization modes for different elevators, different elevator systems, or different elevator groups.
  • the authorization mode (a) is used for authorization request information corresponding to elevators in a predefined elevator group M
  • the authorization mode (b) is used for authorization request information corresponding to elevators in a predefined elevator group N
  • the authorization mode (c) is used for authorization request information corresponding to elevators in a predefined elevator group F.
  • the authorization management apparatus 300 will return an "authorization result" indicating, for example, authorization is allowed or disallowed, to the personal mobile terminal 200.
  • the personal mobile terminal 200 can display the authorization result.
  • the personal mobile terminal 200 will obtain a permission of automatically requesting an elevator service at the 1 st floor an the 9th floor of the elevator 101a. For example, the personal mobile terminal 200 can automatically send an elevator service request command representing an elevator call operation.
  • the personal mobile terminal 200 will obtain a permission of requesting an elevator service at each floor of the elevator 101a.
  • the personal mobile terminal 200 can be authorized to send an elevator service request command to another elevator in the elevator group.
  • an "authorization result" of authorization request information of a personal mobile terminal 200 corresponding to one elevator in an elevator group can be shared by and applied to another elevator in the elevator group. For example, if the personal mobile terminal 200 obtains a permission of automatically requesting an elevator service in the elevator 101a, according to a group relationship between the elevator 101a and the elevator 101b as shown in FIG. 2 , the personal mobile terminal 200 can automatically obtain a permission of automatically requesting an elevator service in the elevator 101b.
  • FIG. 4 is a schematic diagram of an elevator system in which a personal mobile terminal according to an embodiment of the present invention is applied.
  • the personal mobile terminal 200 is further configured to be able to automatically send an elevator service request command to the corresponding elevator of the elevator system 10 if the authorization request information is allowed to be authorized.
  • the authorized personal mobile terminal 200 can automatically complete an elevator service request in the elevator system 10 in the example shown in FIG. 4 .
  • the elevator system 10 may be installed in various buildings, and the elevator system 10 includes multiple elevator cars 110 that move in a hoistway of a building.
  • FIG. 1 shows two elevator cars, that is, elevator cars 110-1 and 110-2.
  • Each elevator car 110 is under control (for example, scheduling control, movement control, and the like) of an elevator controller 140 in the elevator system 10, so as to move in the hoistway or stop at a corresponding landing.
  • the elevator controller 140 needs to acquire an elevator service request command (for example, an elevator service request command representing an elevator call request, that is, an elevator call request command) from an elevator landing region 410 of each floor to control running of the elevator based on the command, for example, control scheduling of the elevator cars 110.
  • an elevator service request command for example, an elevator service request command representing an elevator call request, that is, an elevator call request command
  • a specific control mode or control principle of the elevator controller 140 for one or more elevator cars 110 is not limited, and a specific structure, arrangement mode or the like of the elevator controller 140 is not limited either.
  • the elevator system 10 is provided with a first wireless beacon 120.
  • the first wireless beacons 120 may be installed in the elevator landing regions 410 of the elevator system 10 (as shown in FIG. 2 ).
  • at least one first wireless beacon 120 is installed in the elevator landing region of each floor, so that a first wireless signal 123 transmitted or broadcast by the first wireless beacon 120 can roughly cover at least each elevator landing region effectively, thereby forming a corresponding coverage.
  • an automatic elevator call system 20 of the elevator system 10 may be further provided with one or more second wireless beacons 130 (for example, second wireless beacons 130-1 and 130-2).
  • Each second wireless beacon 130 is installed in a corresponding elevator car 110.
  • one second wireless beacon 130-1 is provided in the elevator car 110-1
  • one second wireless beacon 130-2 is provided in the elevator car 110-2.
  • the second wireless beacon 130 is installed on a destination floor registration control board in the elevator car 110, and integrated on the destination floor registration control board.
  • the installation mode of the second wireless beacon 130 with respect to the elevator car 110 is not limited to the foregoing examples.
  • the second wireless beacon 130 may transmit or broadcast a second wireless signal 133, for example, continuously (e.g., at intervals of a relatively short time) broadcast the second wireless signal 133.
  • the signal strength of the second wireless signal 133 is attenuated as the broadcast distance increases.
  • the second wireless signal 133 broadcast by the second wireless beacon 130 can roughly effectively cover the region in the elevator car 110 where the second wireless beacon 130 is installed, thereby forming a corresponding coverage.
  • the second wireless beacon 130 is coupled to the elevator controller 140. Therefore, during operation of each elevator car110, the second wireless beacon 130 can acquire desired information, for example, current floor information, travel direction information, and the like of the elevator car 110, from the elevator controller 140 in real time, package the floor information and/or the travel direction information (the travel direction information includes, for example, "travel upward,” “travel downward,” and “halt") into a Bluetooth data signal and the like, and broadcast the information as a second wireless signal.
  • desired information for example, current floor information, travel direction information, and the like of the elevator car 110
  • the travel direction information includes, for example, "travel upward,” “travel downward,” and “halt
  • the first wireless beacon 120 and/or the second wireless beacon 130 may be a Bluetooth module, and specifically may be a Bluetooth Low Energy (BLE) module.
  • the first wireless signal 123 transmitted or broadcast by the first wireless beacon 120 and/or the second wireless signal 133 transmitted or broadcast by the second wireless beacon 130 may be a Bluetooth signal (such as a BLE signal).
  • the first wireless signal 123 may include a wakeup signal for waking up a personal mobile terminal 200.
  • a personal mobile terminal 200 sensing the wakeup signal can wake up a corresponding application component (such as an automatic elevator call APP) of the personal mobile terminal 200 to work.
  • the first wireless signal 123 may further include a universally unique identifier (UUID) reflecting the identity of the first wireless beacon 120, and/or a data signal about floor location information of the first wireless beacon 120.
  • the second wireless signal 133 may further include a UUID reflecting the identity of the second wireless beacon 130, and/or a data signal about current floor location information of the second wireless beacon 130.
  • the elevator system 10 may include personal mobile terminals 200 carried by passengers 90, for example, personal mobile terminals 200-1 and 200-2 carried by two passengers respectively.
  • Each personal mobile terminal 200 is configured to sense a wireless signal broadcast by a wireless beacon in the elevator system 10 when a distance condition is met, for example, sense the first wireless signal 123 broadcast by the first wireless beacon 120 and sense the second wireless signal 133 broadcast by the second wireless beacon 130.
  • each authorized personal mobile terminal 200 is capable of automatically sending a corresponding elevator service request command to a wireless beacon in the elevator system 10 if a corresponding condition is met, for example, sending an elevator service request command representing an elevator call to the first wireless beacon 120, and sending an elevator service request command representing a destination floor to the second wireless beacon 130.
  • the personal mobile terminal 200 in the foregoing embodiment can conveniently acquire an elevator identifier as well as mapping data between the elevator identifier and a terminal identifier, and can generate and send authorization request information conveniently.
  • the authorization management apparatus 300 can conveniently learn the mapping data between the elevator identifier and the terminal identifier through the authorization request information, thereby easily knowing an access permission of which elevator should be granted to which passenger, so that access permission management for the elevator system can be realized easily, and the authorization operation also can be displayed easily.
  • the elevator management system 20 in the foregoing example it is unnecessary to perform authorization management for each passenger 90 face to face, and the whole authorization requesting process and the authorization management process are fast, convenient, and efficient.
  • FIG. 5 is a flowchart of an authorization requesting method for an elevator service request according to the present invention.
  • the authorization requesting method shown in FIG. 5 is mainly completed in the personal mobile terminal 200 shown in FIG. 1 .
  • the authorization requesting method is illustrated through examples in the following with reference to FIG. 1 to FIG. 3 and FIG. 5 .
  • an elevator identifier of a corresponding elevator in an elevator system is acquired. For example, in the scenario shown in FIG. 2 , if a passenger 90 wants to obtain a permission to access an elevator 101a, that is, be authorized to send an elevator service request command to the elevator 101a, the passenger 90 may scan a QR code 102a of the elevator 101a, that is, an elevator identifier 102a, through an acquiring unit 220 of a personal mobile terminal 200, thereby obtaining the elevator identifier of the elevator 101a, and may also obtain other related information of the elevator 101a.
  • step S520 a mapping relationship is established, and authorization request information is generated.
  • the terminal identifier of the personal mobile terminal 200 is known to the personal mobile terminal 200 or is pre-stored
  • a mapping relationship between the terminal identifier and the elevator identifier is established to form mapping data. That is, the terminal identifier is mapped to the elevator identifier 102a, or the elevator identifier 102a is mapped to the terminal identifier.
  • authorization request information including the mapping relationship is generated.
  • the authorization request information includes, for example, the elevator identifier 102a, the terminal identifier, and the mapping relationship therebetween.
  • the authorization request information may further include identity certificate information (for example, an ID card image required in an authorization verification process, or the like) of a passenger 90 and/or a floor requested to be authorized (for example, multiple pieces of input floor information as shown in FIG. 3 ).
  • identity certificate information for example, an ID card image required in an authorization verification process, or the like
  • step S530 the authorization request information is sent.
  • the authorization request information generated by the personal mobile terminal 200 can be remotely sent to the authorization management apparatus 300.
  • the steps S510 to S530 above illustrate a main process of one authorization request.
  • multiple authorization requests can be completed, for example, authorization requests for different floors of the same elevator, authorization requests for different elevators, and even authorization requests for the same elevator in different time periods (for example, an authorization request is performed again after an authorization expires). It will be appreciated that the whole authorization requesting process is simple and convenient.
  • FIG. 6 is a flowchart of an authorization management method for an elevator service request according to an embodiment of the present invention.
  • the authorization management method shown in FIG. 6 is mainly completed in the authorization management apparatus 300 shown in FIG. 1 .
  • the authorization requesting method is illustrated in the following with reference to Table 1 and FIG. 6 .
  • step S610 authorization request information from one or more personal mobile terminals 200 is received.
  • step S620 the authorization request information is displayed in a list.
  • multiple pieces of authorization request information are displayed in a list shown in Table 1, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively.
  • the manager can perform an authorization operation according to existing information.
  • step S630 it is determined whether authorization request information from a corresponding personal mobile terminal is allowed to be authorized.
  • a manual authorization operation is performed on each piece of authorization request information one by one. For example, by operating on the "authorization operation" column shown in Table 1, the manager can determine whether to allow authorization of authorization request information in a corresponding row. Clicking or activating " " represents allowing authorization of the authorization request information, and clicking or activating " " represents not authorizing the authorization request information.
  • the authorization request information it is determined, at least according to the mapping relationship between the elevator identifier and the terminal identifier of the personal mobile terminal in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal is allowed to be authorized. For example, as shown in the first row in Table 1, it can be determined, according to information about the terminal identifier 200 stored in the authorization management apparatus 300, whether to allow authorization of an elevator service request for the elevator identifier "10-A" corresponding to the terminal identifier 200. If authorization is allowed, " " “ is activated in the "authorization operation” column, and if the elevator service request is not authorized, " " is activated in the "authorization operation” column.
  • step S640 an authorization result is returned to the corresponding personal mobile terminal 200.
  • FIG. 7 is a flowchart of an authorization management method for an elevator service request according to another embodiment of the present invention.
  • the authorization management method shown in FIG. 7 is mainly completed in the authorization management apparatus 300 shown in FIG. 1 .
  • the authorization requesting method is illustrated in the following with reference to FIG. 1 and FIG. 7 .
  • step S710 authorization request information from one or more personal mobile terminals 200 is received.
  • step S720 the authorization request information is displayed in a list. For example, multiple pieces of authorization request information are displayed in a list, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively. In another embodiment, the authorization request information may not be displayed according to a specific situation.
  • step S730 it is fully auto-determined, in an authorization mode (a), whether the authorization request information from the personal mobile terminal is allowed to be authorized.
  • authorization verification is performed on all the authorization request information automatically based on the already selected authorization mode (a), that is, fully auto-allowed authorization or fully auto-disallowed authorization. For example, all the authorization request information is automatically allowed to be authorized, or all the authorization request information is automatically disallowed to be authorized.
  • step S740 an authorization result is returned to the corresponding personal mobile terminal 200.
  • FIG. 8 is a flowchart of an authorization management method for an elevator service request according to still another embodiment of the present invention.
  • the authorization management method shown in FIG. 8 is mainly completed in the authorization management apparatus 300 shown in FIG. 1 .
  • the authorization requesting method is illustrated in the following with reference to Table. 1 and FIG. 8 .
  • step S810 authorization request information from one or more personal mobile terminals 200 is received.
  • the authorization request information is displayed in a list. For example, multiple pieces of authorization request information are displayed in a list, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively. In another embodiment, the authorization request information may not be displayed according to a specific situation.
  • step S830 it is fully auto-determined, in an authorization mode (b), whether the authorization request information from the personal mobile terminal is allowed to be authorized.
  • authorization verification is performed on authorization request information in each batch automatically based on the selected authorization mode (b), that is, auto-allowed authorization or auto-disallowed authorization by batch. For example, all the authorization request information is automatically allowed to be authorized, or all the authorization request information is automatically disallowed to be authorized.
  • a first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals 200 for auto-disallowing authorization by batch may further be acquired.
  • the first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch which is pre-stored in the authorization management apparatus 300 may be acquired from the authorization management apparatus 300 through browsing.
  • the first terminal identifier list includes, for example, terminal identifiers (such as communication numbers) of personal mobile terminals 200 that do not have an access permission limitation with respect to an elevator or all elevators.
  • all authorization request information corresponding to the terminal identifiers in the first terminal identifier list is allowed to be authorized by batch.
  • a similar exemplary operation can be performed for the second terminal identifier list.
  • step S840 an authorization result is returned to the corresponding personal mobile terminal 200.
  • the authorization management apparatus 300 manages authorization request information corresponding to an elevator A, an elevator B, and an elevator C.
  • the authorization mode (c) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 8 .
  • the authorization mode (a) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 7 .
  • the authorization mode (b) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 8 .
  • the authorization management method for an elevator service request in the foregoing example can be carried out for one piece of authorization request information or one batch of authorization request information.
  • the whole authorization management process is simple and efficient, and is convenient for a manager to perform an authorization management operation.
  • the authorization management processes in the methods in FIG. 7 and FIG. 8 are simpler and more efficient.
  • the personal mobile terminal 200 in the foregoing embodiment of the present invention can be implemented by computer program instructions, for example, implemented through a special APP.
  • These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, or another programmable data processing device to form the personal mobile terminal 200 in the embodiment of the present invention.
  • the processor of the computer or another programmable data processing device executes these instructions to create units or components for implementing these flowcharts and/or blocks and/or functions/operations specified in on or more flowchart blocks.
  • the authorization management apparatus 300 in the foregoing embodiment of the present invention can be implemented by computer program instructions, for example, implemented through a special computer program.
  • These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, or another programmable data processing device to form the authorization management apparatus 300 in the embodiment of the present invention.
  • the processor of the computer or another programmable data processing device executes these instructions to create units or components for implementing these flowcharts and/or blocks and/or functions/operations specified in on or more flowchart blocks.
  • these computer program instructions can be stored in a computer readable memory. These instructions can instruct a computer or another programmable processor to implement functions in a specific manner, such that these instructions stored in the computer readable memory construct a manufactured product including instruction components that implement functions/operations specified in one or more blocks of the flowcharts and/or block diagrams.
  • the functions/operations shown in the blocks may not occur according to the order shown in the flowchart.
  • two blocks shown sequentially may actually be executed basically at the same time or these blocks can be executed in a reversed order sometimes, which specifically depends on the involved functions/operations.
  • implementation solutions of the present invention are not limited to these specific combinations. It is possible to use a combination of some of components or features in any non-limiting implementation solution with features or components from any other non-limiting implementation solution.

Landscapes

  • Engineering & Computer Science (AREA)
  • Automation & Control Theory (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Computer Security & Cryptography (AREA)
  • Primary Health Care (AREA)
  • General Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Elevator Control (AREA)
  • Indicating And Signalling Devices For Elevators (AREA)

Description

    Technical Field
  • The present invention belongs to the field of elevator management technologies, and relates to authorization management and authorization requesting for an elevator service request, and in particular, to an authorization management apparatus and method for an elevator service request, a personal mobile terminal and an authorization requesting method for an elevator service request thereof, and an elevator management system using the authorization management apparatus.
  • Background
  • With the development of elevator technologies, various technologies for implementing an elevator service request operation automatically by a personal mobile terminal such as a smart phone have emerged. However, not every passenger has the right to send an elevator service request command to an elevator system through a personal mobile terminal for facilitating the elevator management. Generally, only an authorized personal mobile terminal is allowed to send an elevator service request command to an elevator system.
  • Currently, access permissions of an elevator system or a specific elevator are granted to passengers one by one by a manager face to face. An access certificate, such as a PVC card, having the access permission of a corresponding elevator is issued to an authorized passenger.
  • WO 2016/198548 A1 describes actions automatically produced in an elevator system where behavior patterns correspond to connections between a passenger's mobile device and a sensor, as part of a sensor system. The connection data is then compared to a behavioral patterns in order to discern whether the connection data corresponds to a stored behavioral pattern.
  • Summary of the Invention
  • According to a first aspect of the present invention, a personal mobile terminal is provided, comprising:
    • an acquiring unit configured to acquire an elevator identifier of a corresponding elevator of an elevator system; and
    • an authorization request generating and sending unit configured to generate authorization request information and send the authorization request information, wherein the authorization request information includes the acquired elevator identifier and a terminal identifier of the personal mobile terminal mapped to the elevator identifier.
  • The personal mobile terminal according to an embodiment of the present invention is further configured to be able to automatically send an elevator service request command to the corresponding elevator of the elevator system if the authorization request information is allowed to be authorized.
  • In the personal mobile terminal according to an embodiment of the present invention, the authorization request information further includes identity certificate information of a passenger and/or a floor requested to be authorized.
  • The personal mobile terminal according to an embodiment of the present invention further includes:
    an input unit configured to input at least the floor requested to be authorized.
  • In the personal mobile terminal according to an embodiment of the present invention, the acquiring unit is an image acquiring device.
  • In the personal mobile terminal according to an embodiment of the present invention, the elevator identifier is a QR code or a barcode, and the acquiring unit is configured to acquire the elevator identifier by scanning the QR code or the barcode.
  • In the personal mobile terminal according to an embodiment of the present invention, the terminal identifier is a communication number, a unique identification code of the personal mobile terminal, or an ID of a passenger using the personal mobile terminal.
  • In the personal mobile terminal according to an embodiment of the present invention, the authorization request generating and sending unit is further configured to send the authorization request information to an authorization management apparatus for an elevator service request corresponding to the elevator system.
  • In the personal mobile terminal according to an embodiment of the present invention, the authorization request generating and sending unit is further configured to establish a mapping relationship between the acquired elevator identifier and the terminal identifier of the personal mobile terminal such that the terminal identifier is mapped to the elevator identifier.
  • According to a second aspect of the present invention, an authorization requesting method for an elevator service request is provided, comprising steps of:
    • acquiring an elevator identifier of a corresponding elevator of an elevator system; and
    • generating authorization request information and sending the authorization request information, wherein the authorization request information includes the acquired elevator identifier and a terminal identifier of a personal mobile terminal mapped to the elevator identifier.
  • In the authorization requesting method according to an embodiment of the present invention, the authorization request information further includes identity certificate information of a user.
  • In the authorization requesting method according to an embodiment of the present invention, the authorization request information further includes identity certificate information of a passenger and/or a floor requested to be authorized.
  • The authorization requesting method may further comprise a step of inputting the floor requested to be authorized.
  • In the authorization requesting method according to an embodiment of the present invention, the elevator identifier is a QR code or a barcode.
  • In the authorization requesting method according to an embodiment of the present invention, in the acquisition step, the elevator identifier is acquired by scanning the QR code or the barcode.
  • In the authorization requesting method according to an embodiment of the present invention, the terminal identifier is a communication number, a unique identification code of the personal mobile terminal, or an ID of a passenger using the personal mobile terminal.
  • In the authorization requesting method according to an embodiment of the present invention, in the step of sending the authorization request information, the authorization request information is sent to an authorization management apparatus for an elevator service request corresponding to the elevator system.
  • The authorization requesting method according to an embodiment of the present invention further comprises a step of:
    establishing a mapping relationship between the acquired elevator identifier and the terminal identifier of the personal mobile terminal such that the terminal identifier is mapped to the elevator identifier or the elevator identifier is mapped to the terminal identifier.
  • According to another aspect of the present invention, an authorization management apparatus for an elevator service request is provided, comprising:
    • a receiving unit configured to receive authorization request information from one or more personal mobile terminals, wherein the authorization request information includes an elevator identifier of a corresponding elevator of an elevator system acquired by a corresponding personal mobile terminal and a terminal identifier of the personal mobile terminal mapped to the elevator identifier; and
    • an authorization management unit configured to determine, at least according to a mapping relationship between the elevator identifier and the terminal identifier in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal is allowed to be authorized.
  • The authorization management apparatus according to an embodiment of the present invention, the authorization management apparatus is provided in a property management system of a building where the elevator system is located.
  • In the authorization management apparatus according to an embodiment of the present invention, the authorization management unit is further configured to display multiple pieces of the authorization request information in a list. The authorization management unit may be configured to display multiple pieces of the authorization request information corresponding to the same elevator system or the same elevator in a list.
  • In the authorization management apparatus according to an embodiment of the present invention, the authorization management unit is further configured to, if the authorization request information of the personal mobile terminal corresponding to an elevator in an elevator group is allowed to be authorized, allow authorizing the personal mobile terminal to send an elevator service request command to another elevator in the elevator group.
  • In the authorization management apparatus according to an embodiment of the present invention, the authorization management unit is further configured to determine, in at least one of the following three authorization modes, whether the authorization request information from the personal mobile terminal is allowed to be authorized:
    1. (a) fully auto-allowed authorization or fully auto-disallowed authorization,
    2. (b) auto-allowed authorization or auto-disallowed authorization by batch, and
    3. (c) allowed authorization or disallowed authorization fully based on manual input.
  • In the authorization management apparatus according to an embodiment of the present invention, the authorization management unit is further configured to use corresponding authorization modes in the authorization modes (a) to (c) for different elevators, different elevator systems, or different elevator groups.
  • In the authorization management apparatus according to an embodiment of the present invention, the authorization management unit is further configured to, when the authorization mode (b) is used, acquire a first terminal identifier list of personal mobile terminals for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals for auto-disallowing authorization by batch.
  • According to another aspect of the present invention, an authorization management method for an elevator service request is provided, comprising steps of:
    • receiving authorization request information from one or more personal mobile terminals, wherein the authorization request information includes an elevator identifier of a corresponding elevator of an elevator system acquired by a corresponding personal mobile terminal and a terminal identifier of the personal mobile terminal mapped to the elevator identifier; and
    • determining, at least according to a mapping relationship between the elevator identifier and the terminal identifier in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal is allowed to be authorized.
  • The authorization management method according to an embodiment of the present invention further comprises a step of:
    displaying multiple pieces of the authorization request information in a list.
  • The step may comprise:
    displaying multiple pieces of the authorization request information corresponding to the same elevator system or the same elevator in a list.
  • The authorization management method according to an embodiment of the present invention further comprises a step of:
    if the authorization request information of the personal mobile terminal corresponding to an elevator in an elevator group is allowed to be authorized, allowing authorization of the personal mobile terminal to send an elevator service request command to another elevator in the elevator group.
  • In the authorization management method according to an embodiment of the present invention, in the determination step, at least one of the following three authorization modes is used to determine whether the authorization request information from the personal mobile terminal is allowed to be authorized:
    1. (a) fully auto-allowed authorization or fully auto-disallowed authorization,
    2. (b) auto-allowed authorization or auto-disallowed authorization by batch, and
    3. (c) allowed authorization or disallowed authorization fully based on manual input.
  • In the authorization management method according to an embodiment of the present invention, in the determination step, corresponding authorization modes in the authorization modes (a) to (c) are used for different elevators, different elevator systems, or different elevator groups.
  • In the authorization management method according to an embodiment of the present invention, in the determination step, when the authorization mode (b) is used, a first terminal identifier list of personal mobile terminals for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals for auto-disallowing authorization by batch is acquired.
  • According to another aspect of the present invention, an elevator management system is provided, wherein the elevator management system for managing a personal mobile terminal configured to send an elevator service request command automatically includes the authorization management apparatus according to any of the foregoing aspects.
  • The foregoing features and operations of the present invention will become more obvious according to the following description and the accompanying drawings.
  • Brief Description of the Drawings
  • The above and other objectives and advantages of the present invention will be clearer and more complete through the following detailed description with reference to the accompanying drawings, wherein identical or similar elements are marked with identical reference numerals.
    • FIG. 1 is a schematic diagram of an elevator management system according to an embodiment of the present invention, wherein an authorization management apparatus for an elevator service request according to an embodiment of the present invention is used.
    • FIG. 2 is a schematic diagram of an application scenario of a personal mobile terminal according to an embodiment of the present invention.
    • FIG. 3 is a schematic diagram of an input interface of a personal mobile terminal according to an embodiment of the present invention.
    • FIG. 4 is a schematic diagram of an elevator system in which a personal mobile terminal according to an embodiment of the present invention is applied.
    • FIG. 5 is a flowchart of an authorization requesting method for an elevator service request according to an embodiment of the present invention.
    • FIG. 6 is a flowchart of an authorization management method for an elevator service request according to an embodiment of the present invention.
    • FIG. 7 is a flowchart of an authorization management method for an elevator service request according to another embodiment of the present invention.
    • FIG. 8 is a flowchart of an authorization management method for an elevator service request according to still another embodiment of the present invention.
    Detailed description
  • The present invention will be described more thoroughly with reference to the accompanying drawings, in which exemplary embodiments of the present invention are shown. However, the present invention can be implemented in many different forms, and should not be construed as being limited by the embodiments described here. On the contrary, these embodiments are provided such that the present disclosure becomes thorough and complete, and concepts of the present invention are fully conveyed to those skilled in the art.
  • Some block diagrams shown in the accompanying drawings are functional entities, and they are not necessarily corresponding to physically or logically independent entities. These functional entities can be implemented in a software form, or in one or more hardware modules or integrated circuits, or in different processing apparatuses and/or micro-controller apparatuses.
  • It is noted by the applicant that authorization for an elevator service request needs to be improved because the existing authorization process described in the background is complex and inflexible, the manager cannot manage an elevator system conveniently, cannot perform operations conveniently, and the workload is large, and passengers also have poor experience.
  • FIG. 1 is a schematic diagram of an elevator management system according to an embodiment of the present invention, wherein an authorization management apparatus for an elevator service request according to an embodiment of the present invention is used. FIG. 2 is a schematic diagram of an application scenario of a personal mobile terminal according to an embodiment of the present invention. FIG. 3 is a schematic diagram of an input interface of a personal mobile terminal according to an embodiment of the present invention. An elevator management system 20, a personal mobile terminal 200, and an authorization management apparatus 300 are described in detail through examples in the following with reference to FIG. 1, FIG. 2, and FIG. 3.
  • The elevator management system 20 in the embodiment of the present invention can manage elevator systems installed or run in multiple buildings (for example, in a residential estate), for example, manage a permission of a passenger 90 accessing a corresponding elevator system. It should be understood that in this application, elevators of the elevator systems can be distinguished or identified by corresponding elevator identifiers. For example, an elevator 101a and an elevator 101b shown in FIG. 2 are elevator No. A and elevator No. B of building No. 10 of the residential estate, and can be allocated with corresponding elevator identifiers 102a and 102b by the manager. The elevator identifier 102 allocated to each elevator can be uniformly stored, for example, in the authorization management apparatus 300 of the elevator management system 20.
  • As shown in FIG. 2, the elevator identifier 102 allocated to the elevator 101 may be a QR code that can be scanned conveniently, or another identifier that can be acquired conveniently, such as a barcode. The elevator identifier 102 corresponding to an elevator 101 may be installed beside the elevator 101 to facilitate scanning. It will be appreciated that the installation position of the elevator identifier 102 is not limited. In other embodiments, for example, the elevator identifier 102 may also be presented on a network.
  • It will be appreciated that elevators of an elevator system may be divided into groups or elevators of multiple elevator systems in different buildings may be divided into groups according to management requirements. For example, elevators with the same passenger access permission management may be divided into one group. Correspondingly, the elevator identifier 102 may include group information, so that an elevator group to which the elevator 101 belongs can be learned according to the elevator identifier 102.
  • It should be noted that one elevator 101 mainly refers to (e.g., one or more) elevator car(s) moving in the same hoistway section of a building.
  • The personal mobile terminal 200 may be various intelligent terminals with a wireless communication function (such as a Bluetooth communication function), and can be carried by the passenger 90 conveniently. The personal mobile terminal 200 may be provided with a memory, a processor with a computing function, and the like. Specifically, the personal mobile terminal 200 may be a smart phone, a wearable smart device (such as a smart band), a personal digital assistant (PAD), and the like. A corresponding application program or component (such as an APP) may be installed on the personal mobile terminal 200 to implement the elevator service request system in the embodiment of the present invention or the function thereof.
  • As shown in FIG. 1, the personal mobile terminal 200 is provided with a short range communication unit 210. Through the short range communication unit 210 provided therein, the personal mobile terminal 200 is capable of automatically sensing a wireless signal (such as a first wireless signal 123) broadcast by a wireless beacon (for example, a first wireless beacon 120 installed in an elevator landing region shown in FIG. 2) installed in the elevator system 10 (as shown in FIG. 4). Moreover, the short range communication unit 210 can establish corresponding wireless communication (such as a Bluetooth connection) with the first wireless beacon 120 when a predetermined condition is met, thus interacting with the wireless beacon in the elevator system, for example, sending an elevator service request command (e.g., an elevator service request command representing an elevator call).
  • In an embodiment, the personal mobile terminal 200 is provided with an elevator service request unit 250. The elevator service request unit 250 is configured to automatically send a corresponding elevator service request command to the wireless beacon in the elevator system 10 when a predetermined condition is met (for example, when a signal strength value is greater than or equal to a corresponding threshold), so that the passenger 90 can complete, for example, an elevator call request in an operation-free manner.
  • The elevator service request command generated by the elevator service request unit 250 may include a starting floor, or may include a starting floor and/or a destination floor. The elevator service request command generated by the elevator service request unit 250 may be sent, through a short range communication unit 210, to a wireless beacon (such as the first wireless beacon 120) that has established wireless communication with the short range communication unit 210.
  • Based on the short range communication unit 210 and the elevator service request unit 250 in the foregoing example, the passenger 90 can automatically complete an elevator service requesting operation when carrying the personal mobile terminal 200, and the passenger experience is good.
  • However, for the elevator management system 20 or an elevator manager, a permission of an elevator service request of the personal mobile terminal 200 is probably limited according to a management requirement. In other words, authorization of the elevator service request of the personal mobile terminal 200 needs to be managed. For example, a personal mobile terminal 200 of a passenger 90 living at the 9th floor in building No. 10 of a residential estate is only granted with an elevator service request function corresponding to an elevator of the building No. 10 of the residential estate, or is only granted with an elevator service request function corresponding to the 1 st floor and the 9th floor of the building No. 10 of the residential estate.
  • Further, as shown in FIG. 1, the personal mobile terminal 200 in the embodiment of the present invention can generate corresponding authorization request information. To enable the personal mobile terminal 200 to generate corresponding authorization request information conveniently, the personal mobile terminal 200 is provided with an acquiring unit 220. The acquiring unit 220 is configured to acquire an elevator identifier 102 of a corresponding elevator of the elevator system 10. In an embodiment, as shown in FIG. 2, beside each elevator 101, the elevator identifier 102 corresponding to the elevator 101 can be installed. In a particular elevator landing region, the passenger 90 can conveniently acquire the elevator identifier 102 of the elevator 101 through the personal mobile terminal 200. The acquiring unit 220 specifically may be an image acquiring device, such as a camera. As shown in FIG. 2, the image acquiring device is used to scan a QR code 102a of the elevator 101a on spot, so that the passenger 90 can conveniently acquire the elevator identifier.
  • Further, as shown in FIG. 1, in an embodiment, the personal mobile terminal 200 is further provided with an input unit 230. The input unit 230 can be configured to input at least information about a floor requested to be authorized. For example, after the scanning acquisition process shown in FIG. 2 is finished, the personal mobile terminal 200 displays an interface as shown in FIG. 3, that is, the input unit 230. For example, by sliding up and down to select a floor, the information about the floor requested to be authorized can be input conveniently. For example, it is assumed that the passenger 90 lives in the 9th floor, when requesting authorization, the passenger 90 inputs floor information, namely, the 1st floor and the 9th floor, as shown in FIG. 2 (that is, floors requested to be authorized are the 1st floor and the 9th floor). It will be appreciated that a specific inputting manner of the input unit 230 is not limited to the foregoing example, and the information about the floor requested to be authorized may include more than 2 floors.
  • Other information to be input, such as an ID card number used as identity certificate information of the passenger 90, can further be input through the input unit 230.
  • Further, as shown in FIG. 1, in an embodiment, the personal mobile terminal 200 is further provided with an authorization request generating and sending unit 240. The authorization request generating and sending unit 240 is configured to generate authorization request information and send the authorization request information. The authorization request information includes the acquired elevator identifier 102 and a terminal identifier of the personal mobile terminal 200 mapped to the elevator identifier 102. The terminal identifier of the personal mobile terminal 200 can identify the personal mobile terminal 200, and therefore can identify the passenger 90 using the personal mobile terminal 200. The terminal identifier may be a communication number (for example, a mobile phone number when the personal mobile terminal 200 is a mobile phone); the terminal identifier may also be a unique identification code of the personal mobile terminal 200, or even an ID of the passenger 90 using the personal mobile terminal 200.
  • In an embodiment, the authorization request generating and sending unit 240 is further configured to establish a mapping relationship between the acquired elevator identifier 102 and the terminal identifier of the personal mobile terminal 200 such that the terminal identifier is mapped to the elevator identifier 102 or the elevator identifier 102 is mapped to the terminal identifier. For example, a mapping relationship is established between the elevator identifier 102a acquired through scanning and the communication number of the personal mobile terminal 200, thereby forming corresponding authorization request information. It will be appreciated that when the terminal identifier is mapped to the elevator identifier 102, it also indicates that the elevator identifier 102 is mapped to the terminal identifier. A mapping relationship is established therebetween to facilitate subsequent authorization management.
  • In an embodiment, the generated authorization request information may include a floor requested to be authorized, which is input in the input interface as shown in FIG. 3, and may further include identity certificate information (such as an ID card, an employee's card, and the like) of a passenger 90. The identity certificate information may be pre-stored in the personal mobile terminal 200, and definitely may also be acquired through, for example, the input unit 230 and/or the acquiring unit 220 in real time. The identity certificate information helps the manager quickly determine whether to allow authorization based on the authorization request information.
  • The personal mobile terminal 200 can establish a communication connection with the authorization management apparatus 300 through various types of wireless networks. Therefore, the authorization request generating and sending unit 240 of the personal mobile terminal 200 can send the authorization request information to the authorization management apparatus 300 corresponding to the elevator system 10 in real time.
  • Further, as shown in FIG. 1, the authorization management apparatus 300 may be implemented by various types of computer devices, and may be provided in a building or provided at other places remotely, and its installation location is not limited. Authorization management for multiple elevator systems may be implemented by one authorization management apparatus 300. In an embodiment, the authorization management apparatus 300 may be provided in a property management system of a building where the elevator system is located, thus facilitating a property manager to realize authorization management for an elevator service request.
  • The authorization management apparatus 300 is provided with a receiving unit 310. The receiving unit 310 is configured to receive authorization request information from various personal mobile terminals 200 (for example, authorization request information is transmitted through a communication connection established between the personal mobile terminal 200 and the authorization management apparatus 300), so that the authorization request information is centralized and processed in the authorization management apparatus 300.
  • The authorization management apparatus 300 is further provided with an authorization management unit 320. The authorization management unit 320 is configured to determine, at least according to a mapping relationship between the elevator identifier 102 and the terminal identifier of the personal mobile terminal 200 in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal 200 is allowed to be authorized.
  • In an embodiment, as shown in Table 1 below, the authorization management unit 320 is further configured to display multiple pieces of the authorization request information in a list as shown in Table 1, such that the manager grasps the authorization request information conveniently and manually performs authorization operation conveniently. Table 1
    Elevator identifier Floor requested to be authorized Terminal identifier Request time Authorization operation
    10-A 1 ➲ 9 130XXXXXXXX 2017-10-31
    Figure imgb0001
    10-B B1 ➲ 9 131XXXXXXXX 2017-10-31
    Figure imgb0002
    01-C 9 ➲1 132XXXXXXXX 2017-10-31
    Figure imgb0003
    20-D 1 ➲ 12 133XXXXXXXX 2017-10-30
    Figure imgb0004
    20-A 7 ➲ 11 134XXXXXXXX 2017-10-29
    Figure imgb0005
  • As shown in Table 1, "elevator identifier" and "terminal identifier" of the authorization request information are corresponding to or mapped to each other in the same row. The authorization request information further includes "floor requested to be authorized," "request time," and other items, which are all presented in the form of a list. Using the first row as an example, 10-A refers to elevator No. A of building No. 10 of a residential estate, and is another expression form of the QR code 102a of the elevator 101a shown in FIG. 2, which can be read by the manager conveniently; "1 ➲ 9" represents input floors requested to be authorized as shown in FIG. 3, that is, the 1st floor and the 9th floor; "130XXXXXXXX" is a communication number of the personal mobile terminal 200 scanning the QR code 102a, and represents a terminal identifier; and "2017-10-31" represents a request time.
  • It should be noted that the arrangement of the authorization request information in the list is not limited to the example shown in Table 1. For example, the authorization request information can be arranged according to a chronological order of the request time. Authorization request information corresponding to the same elevator system or the same elevator may be classified and arranged together; or authorization request information may be classified and arranged according to terminal identifiers or floors requested to be authorized.
  • Further, as shown in FIG. 1, the authorization management unit 320 may be configured to determine, based on any of the following authorization modes, whether the authorization request information is allowed to be authorized:
    1. (a) fully auto-allowed authorization or fully auto-disallowed authorization,
    2. (b) auto-allowed authorization or auto-disallowed authorization by batch, and
    3. (c) allowed authorization or disallowed authorization fully based on manual input.
  • In an embodiment, with reference to the content shown in Table 1, when the authorization management unit 320 is configured to determine, based on the authorization mode (c), whether the authorization request information is allowed to be authorized, multiple pieces of the authorization request information are displayed in the form of a list (for example, the form shown in Table 1). An "authorization operation" column is further set in the list. The authorization operation column includes icons (such as "
    Figure imgb0001
    " and " ") that are set corresponding to each piece of authorization request information and can be clicked or activated through manual input. The manager can operate on the "authorization operation" column to determine whether to allow authorization of the authorization request information in the corresponding row. For example, clicking or activating "
    Figure imgb0001
    " represents allowing authorization of the authorization request information, and clicking or activating " " represents not authorizing the authorization request information, that is, not authorizing the current request of the personal mobile terminal 200. Specifically, if the elevator, the elevator system, or the elevator group needs to limit the access permission of each personal mobile terminal, the authorization management unit 320 can perform authorization management in the authorization mode (c) shown above, thus ensuring the security and reliability of permission management.
  • In another embodiment, when determining whether the authorization request information is allowed to be authorized based on the authorization mode (a), the authorization management unit 320 may be configured to automatically allow and/or automatically disallow authorization of all the authorization request information. Specifically, if the elevator, the elevator system, or the elevator group does not limit the access permission, the authorization management unit 320 can be configured to use the fully auto-allowed authorization in the authorization mode (a). Alternatively, if the elevator, the elevator system, or the elevator group has a permission limitation of not allowing access in the current time period, the authorization management unit 320 may be configured to use the fully auto-disallowed authorization in the authorization mode (a). As such, the authorization operation efficiency is significantly improved, and the workload of the manager is reduced.
  • In still another embodiment, when determining whether the authorization request information is allowed to be authorized based on the authorization mode (b), the authorization management unit 320 may be configured to automatically allow authorization/automatically disallow authorization of authorization request information in a corresponding batch. As such, at least partially auto-allowed authorization/auto-disallowed authorization is achieved, which also helps improve the authorization operation efficiency and reduce the work load of the manager while ensuring the security and reliability of the permission management. When the authorization mode (b) is used, a first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals 200 for auto-disallowing authorization by batch may further be acquired. For example, the first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch which is pre-stored in the authorization management apparatus 300 may be acquired from the authorization management apparatus 300 through browsing. Specifically, the first terminal identifier list includes, for example, terminal identifiers (such as communication numbers) of personal mobile terminals 200 that do not have an access permission limitation with respect to an elevator or all elevators. As such, in the authorization management unit 320, all authorization request information corresponding to the terminal identifiers in the first terminal identifier list is allowed to be authorized by batch. A similar exemplary operation can be performed for the second terminal identifier list.
  • It will be appreciated that remaining authorization request information that is not processed in the authorization mode (b) can be manually processed in the authorization mode (c). In an embodiment, after determining whether the authorization request information is allowed to be authorized based on the authorization mode (a) or the authorization mode (b), if the manager needs to manually verify or update the authorization request information, for which the operation of determining whether authorization is allowed has been performed, the manager can continue to perform, based on the authorization mode (c), an operation of manually updating at least part of the authorization request information determined based on the authorization mode (a) or the authorization mode (b) and determining whether the part of the authorization request information is allowed to the authorized.
  • It should be noted that the authorization management unit 320 is further configured to use different authorization modes for different elevators, different elevator systems, or different elevator groups. For example, the authorization mode (a) is used for authorization request information corresponding to elevators in a predefined elevator group M; the authorization mode (b) is used for authorization request information corresponding to elevators in a predefined elevator group N; and the authorization mode (c) is used for authorization request information corresponding to elevators in a predefined elevator group F.
  • Further, as shown in FIG. 1, after the authorization operation is completed in the authorization management apparatus 300, the authorization management apparatus 300 will return an "authorization result" indicating, for example, authorization is allowed or disallowed, to the personal mobile terminal 200. The personal mobile terminal 200 can display the authorization result.
  • For example, if the authorization request information in the first row of Table 1 which is sent by the personal mobile terminal 200 is allowed to be authorized, the personal mobile terminal 200 will obtain a permission of automatically requesting an elevator service at the 1 st floor an the 9th floor of the elevator 101a. For example, the personal mobile terminal 200 can automatically send an elevator service request command representing an elevator call operation.
  • It will be appreciated that if the authorization request information does not include a floor requested to be authorized, the personal mobile terminal 200 will obtain a permission of requesting an elevator service at each floor of the elevator 101a.
  • In an embodiment, in the case where the elevators 101 are divided into elevator groups according to the foregoing example, if authorization request information of a personal mobile terminal 200 corresponding to an elevator in an elevator group is allowed to be authorized, the personal mobile terminal 200 can be authorized to send an elevator service request command to another elevator in the elevator group. In other words, an "authorization result" of authorization request information of a personal mobile terminal 200 corresponding to one elevator in an elevator group can be shared by and applied to another elevator in the elevator group. For example, if the personal mobile terminal 200 obtains a permission of automatically requesting an elevator service in the elevator 101a, according to a group relationship between the elevator 101a and the elevator 101b as shown in FIG. 2, the personal mobile terminal 200 can automatically obtain a permission of automatically requesting an elevator service in the elevator 101b.
  • FIG. 4 is a schematic diagram of an elevator system in which a personal mobile terminal according to an embodiment of the present invention is applied. The personal mobile terminal 200 is further configured to be able to automatically send an elevator service request command to the corresponding elevator of the elevator system 10 if the authorization request information is allowed to be authorized. In other words, the authorized personal mobile terminal 200 can automatically complete an elevator service request in the elevator system 10 in the example shown in FIG. 4.
  • As shown in FIG. 4, the elevator system 10 may be installed in various buildings, and the elevator system 10 includes multiple elevator cars 110 that move in a hoistway of a building. FIG. 1 shows two elevator cars, that is, elevator cars 110-1 and 110-2. Each elevator car 110 is under control (for example, scheduling control, movement control, and the like) of an elevator controller 140 in the elevator system 10, so as to move in the hoistway or stop at a corresponding landing. Generally, the elevator controller 140 needs to acquire an elevator service request command (for example, an elevator service request command representing an elevator call request, that is, an elevator call request command) from an elevator landing region 410 of each floor to control running of the elevator based on the command, for example, control scheduling of the elevator cars 110. It will be appreciated that a specific control mode or control principle of the elevator controller 140 for one or more elevator cars 110 is not limited, and a specific structure, arrangement mode or the like of the elevator controller 140 is not limited either.
  • To acquire the elevator call request command from each elevator landing region 410, the elevator system 10 is provided with a first wireless beacon 120. The first wireless beacons 120 may be installed in the elevator landing regions 410 of the elevator system 10 (as shown in FIG. 2). For example, at least one first wireless beacon 120 is installed in the elevator landing region of each floor, so that a first wireless signal 123 transmitted or broadcast by the first wireless beacon 120 can roughly cover at least each elevator landing region effectively, thereby forming a corresponding coverage.
  • Further, as shown in FIG. 4, in an embodiment, an automatic elevator call system 20 of the elevator system 10 may be further provided with one or more second wireless beacons 130 (for example, second wireless beacons 130-1 and 130-2). Each second wireless beacon 130 is installed in a corresponding elevator car 110. For example, one second wireless beacon 130-1 is provided in the elevator car 110-1, and one second wireless beacon 130-2 is provided in the elevator car 110-2. In an embodiment, the second wireless beacon 130 is installed on a destination floor registration control board in the elevator car 110, and integrated on the destination floor registration control board. The installation mode of the second wireless beacon 130 with respect to the elevator car 110 is not limited to the foregoing examples.
  • The second wireless beacon 130 may transmit or broadcast a second wireless signal 133, for example, continuously (e.g., at intervals of a relatively short time) broadcast the second wireless signal 133. The signal strength of the second wireless signal 133 is attenuated as the broadcast distance increases. The second wireless signal 133 broadcast by the second wireless beacon 130 can roughly effectively cover the region in the elevator car 110 where the second wireless beacon 130 is installed, thereby forming a corresponding coverage.
  • It should be noted that the second wireless beacon 130 is coupled to the elevator controller 140. Therefore, during operation of each elevator car110, the second wireless beacon 130 can acquire desired information, for example, current floor information, travel direction information, and the like of the elevator car 110, from the elevator controller 140 in real time, package the floor information and/or the travel direction information (the travel direction information includes, for example, "travel upward," "travel downward," and "halt") into a Bluetooth data signal and the like, and broadcast the information as a second wireless signal.
  • In an embodiment, the first wireless beacon 120 and/or the second wireless beacon 130 may be a Bluetooth module, and specifically may be a Bluetooth Low Energy (BLE) module. Correspondingly, the first wireless signal 123 transmitted or broadcast by the first wireless beacon 120 and/or the second wireless signal 133 transmitted or broadcast by the second wireless beacon 130 may be a Bluetooth signal (such as a BLE signal).
  • In an embodiment, the first wireless signal 123 (such as a BLE signal) may include a wakeup signal for waking up a personal mobile terminal 200. A personal mobile terminal 200 sensing the wakeup signal can wake up a corresponding application component (such as an automatic elevator call APP) of the personal mobile terminal 200 to work. Specifically, the first wireless signal 123 may further include a universally unique identifier (UUID) reflecting the identity of the first wireless beacon 120, and/or a data signal about floor location information of the first wireless beacon 120. The second wireless signal 133 may further include a UUID reflecting the identity of the second wireless beacon 130, and/or a data signal about current floor location information of the second wireless beacon 130.
  • Further, as shown in FIG. 4, the elevator system 10 may include personal mobile terminals 200 carried by passengers 90, for example, personal mobile terminals 200-1 and 200-2 carried by two passengers respectively. Each personal mobile terminal 200 is configured to sense a wireless signal broadcast by a wireless beacon in the elevator system 10 when a distance condition is met, for example, sense the first wireless signal 123 broadcast by the first wireless beacon 120 and sense the second wireless signal 133 broadcast by the second wireless beacon 130. Moreover, in an embodiment, each authorized personal mobile terminal 200 is capable of automatically sending a corresponding elevator service request command to a wireless beacon in the elevator system 10 if a corresponding condition is met, for example, sending an elevator service request command representing an elevator call to the first wireless beacon 120, and sending an elevator service request command representing a destination floor to the second wireless beacon 130.
  • The personal mobile terminal 200 in the foregoing embodiment can conveniently acquire an elevator identifier as well as mapping data between the elevator identifier and a terminal identifier, and can generate and send authorization request information conveniently. Correspondingly, the authorization management apparatus 300 can conveniently learn the mapping data between the elevator identifier and the terminal identifier through the authorization request information, thereby easily knowing an access permission of which elevator should be granted to which passenger, so that access permission management for the elevator system can be realized easily, and the authorization operation also can be displayed easily. Particularly, in the elevator management system 20 in the foregoing example, it is unnecessary to perform authorization management for each passenger 90 face to face, and the whole authorization requesting process and the authorization management process are fast, convenient, and efficient.
  • FIG. 5 is a flowchart of an authorization requesting method for an elevator service request according to the present invention. The authorization requesting method shown in FIG. 5 is mainly completed in the personal mobile terminal 200 shown in FIG. 1. The authorization requesting method is illustrated through examples in the following with reference to FIG. 1 to FIG. 3 and FIG. 5.
  • In step S510, an elevator identifier of a corresponding elevator in an elevator system is acquired. For example, in the scenario shown in FIG. 2, if a passenger 90 wants to obtain a permission to access an elevator 101a, that is, be authorized to send an elevator service request command to the elevator 101a, the passenger 90 may scan a QR code 102a of the elevator 101a, that is, an elevator identifier 102a, through an acquiring unit 220 of a personal mobile terminal 200, thereby obtaining the elevator identifier of the elevator 101a, and may also obtain other related information of the elevator 101a.
  • In step S520, a mapping relationship is established, and authorization request information is generated. In this step, because the terminal identifier of the personal mobile terminal 200 is known to the personal mobile terminal 200 or is pre-stored, after the elevator identifier of the elevator 101a is acquired, a mapping relationship between the terminal identifier and the elevator identifier is established to form mapping data. That is, the terminal identifier is mapped to the elevator identifier 102a, or the elevator identifier 102a is mapped to the terminal identifier. Further, authorization request information including the mapping relationship is generated. The authorization request information includes, for example, the elevator identifier 102a, the terminal identifier, and the mapping relationship therebetween. In another embodiment, the authorization request information may further include identity certificate information (for example, an ID card image required in an authorization verification process, or the like) of a passenger 90 and/or a floor requested to be authorized (for example, multiple pieces of input floor information as shown in FIG. 3).
  • In step S530, the authorization request information is sent. In this step, the authorization request information generated by the personal mobile terminal 200 can be remotely sent to the authorization management apparatus 300.
  • The steps S510 to S530 above illustrate a main process of one authorization request. By repeating the steps S510 to S530 above, multiple authorization requests can be completed, for example, authorization requests for different floors of the same elevator, authorization requests for different elevators, and even authorization requests for the same elevator in different time periods (for example, an authorization request is performed again after an authorization expires). It will be appreciated that the whole authorization requesting process is simple and convenient.
  • FIG. 6 is a flowchart of an authorization management method for an elevator service request according to an embodiment of the present invention. The authorization management method shown in FIG. 6 is mainly completed in the authorization management apparatus 300 shown in FIG. 1. The authorization requesting method is illustrated in the following with reference to Table 1 and FIG. 6.
  • In step S610, authorization request information from one or more personal mobile terminals 200 is received.
  • In step S620, the authorization request information is displayed in a list. For example, multiple pieces of authorization request information are displayed in a list shown in Table 1, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively. The manager can perform an authorization operation according to existing information.
  • In step S630, it is determined whether authorization request information from a corresponding personal mobile terminal is allowed to be authorized. In this step, based on an authorization mode (c) which is determined to be used, that is, allowed authorization or disallowed authorization fully based on manual input, a manual authorization operation is performed on each piece of authorization request information one by one. For example, by operating on the "authorization operation" column shown in Table 1, the manager can determine whether to allow authorization of authorization request information in a corresponding row. Clicking or activating "
    Figure imgb0001
    " represents allowing authorization of the authorization request information, and clicking or activating " " represents not authorizing the authorization request information. In the manual operation process, it is determined, at least according to the mapping relationship between the elevator identifier and the terminal identifier of the personal mobile terminal in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal is allowed to be authorized. For example, as shown in the first row in Table 1, it can be determined, according to information about the terminal identifier 200 stored in the authorization management apparatus 300, whether to allow authorization of an elevator service request for the elevator identifier "10-A" corresponding to the terminal identifier 200. If authorization is allowed, "
    Figure imgb0001
    " is activated in the "authorization operation" column, and if the elevator service request is not authorized, " " is activated in the "authorization operation" column.
  • In step S640, an authorization result is returned to the corresponding personal mobile terminal 200.
  • So far, a method process of completing authorization management by manual input of a manager is basically finished.
  • FIG. 7 is a flowchart of an authorization management method for an elevator service request according to another embodiment of the present invention. The authorization management method shown in FIG. 7 is mainly completed in the authorization management apparatus 300 shown in FIG. 1. The authorization requesting method is illustrated in the following with reference to FIG. 1 and FIG. 7.
  • In step S710, authorization request information from one or more personal mobile terminals 200 is received.
  • In step S720, the authorization request information is displayed in a list. For example, multiple pieces of authorization request information are displayed in a list, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively. In another embodiment, the authorization request information may not be displayed according to a specific situation.
  • In step S730, it is fully auto-determined, in an authorization mode (a), whether the authorization request information from the personal mobile terminal is allowed to be authorized. In this step, authorization verification is performed on all the authorization request information automatically based on the already selected authorization mode (a), that is, fully auto-allowed authorization or fully auto-disallowed authorization. For example, all the authorization request information is automatically allowed to be authorized, or all the authorization request information is automatically disallowed to be authorized.
  • In step S740, an authorization result is returned to the corresponding personal mobile terminal 200.
  • So far, a method process of completing fully auto-authorization management without depending on a manager is basically finished.
  • FIG. 8 is a flowchart of an authorization management method for an elevator service request according to still another embodiment of the present invention. The authorization management method shown in FIG. 8 is mainly completed in the authorization management apparatus 300 shown in FIG. 1. The authorization requesting method is illustrated in the following with reference to Table. 1 and FIG. 8.
  • In step S810, authorization request information from one or more personal mobile terminals 200 is received.
  • In step S820, the authorization request information is displayed in a list. For example, multiple pieces of authorization request information are displayed in a list, and a mapping relationship between elevator identifiers and terminal identifiers will also be presented in front of a manager intuitively. In another embodiment, the authorization request information may not be displayed according to a specific situation.
  • In step S830, it is fully auto-determined, in an authorization mode (b), whether the authorization request information from the personal mobile terminal is allowed to be authorized. In this step, authorization verification is performed on authorization request information in each batch automatically based on the selected authorization mode (b), that is, auto-allowed authorization or auto-disallowed authorization by batch. For example, all the authorization request information is automatically allowed to be authorized, or all the authorization request information is automatically disallowed to be authorized.
  • In an embodiment, a first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals 200 for auto-disallowing authorization by batch may further be acquired. For example, the first terminal identifier list of personal mobile terminals 200 for auto-allowing authorization by batch which is pre-stored in the authorization management apparatus 300 may be acquired from the authorization management apparatus 300 through browsing. Specifically, the first terminal identifier list includes, for example, terminal identifiers (such as communication numbers) of personal mobile terminals 200 that do not have an access permission limitation with respect to an elevator or all elevators. As such, in the authorization management unit 320, all authorization request information corresponding to the terminal identifiers in the first terminal identifier list is allowed to be authorized by batch. A similar exemplary operation can be performed for the second terminal identifier list.
  • In step S840, an authorization result is returned to the corresponding personal mobile terminal 200.
  • So far, a method process of completing auto-authorization management by batch is basically finished.
  • It should be noted that at least two of the foregoing method processes shown in FIG. 6 to FIG. 8 can be performed in the same authorization management apparatus 300. For example, the authorization management apparatus 300 manages authorization request information corresponding to an elevator A, an elevator B, and an elevator C. For the elevator A, the authorization mode (c) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 8. For the elevator B, the authorization mode (a) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 7. For the elevator C, the authorization mode (b) is selected, and authorization management for authorization request information is completed based on the authorization management method shown in FIG. 8.
  • It will be appreciated that the authorization management method for an elevator service request in the foregoing example can be carried out for one piece of authorization request information or one batch of authorization request information. The whole authorization management process is simple and efficient, and is convenient for a manager to perform an authorization management operation. Especially, for the manager, the authorization management processes in the methods in FIG. 7 and FIG. 8 are simpler and more efficient.
  • It should be noted that the personal mobile terminal 200 in the foregoing embodiment of the present invention can be implemented by computer program instructions, for example, implemented through a special APP. These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, or another programmable data processing device to form the personal mobile terminal 200 in the embodiment of the present invention. Moreover, the processor of the computer or another programmable data processing device executes these instructions to create units or components for implementing these flowcharts and/or blocks and/or functions/operations specified in on or more flowchart blocks.
  • It should be noted that the authorization management apparatus 300 in the foregoing embodiment of the present invention can be implemented by computer program instructions, for example, implemented through a special computer program. These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, or another programmable data processing device to form the authorization management apparatus 300 in the embodiment of the present invention. Moreover, the processor of the computer or another programmable data processing device executes these instructions to create units or components for implementing these flowcharts and/or blocks and/or functions/operations specified in on or more flowchart blocks.
  • Moreover, these computer program instructions can be stored in a computer readable memory. These instructions can instruct a computer or another programmable processor to implement functions in a specific manner, such that these instructions stored in the computer readable memory construct a manufactured product including instruction components that implement functions/operations specified in one or more blocks of the flowcharts and/or block diagrams.
  • It should be further noted that in some alternative implementations, the functions/operations shown in the blocks may not occur according to the order shown in the flowchart. For example, two blocks shown sequentially may actually be executed basically at the same time or these blocks can be executed in a reversed order sometimes, which specifically depends on the involved functions/operations.
  • It should be noted that elements (including flowcharts and block diagrams in the accompanying drawings) disclosed and depicted in the specification mean logic boundaries between the elements. However, according to software or hardware engineering practice, the depicted elements and functions thereof can be executed on a machine via a computer executable medium. The computer executable medium has a processor capable of executing a program instruction stored on the computer executable medium. The program instruction is used as a single-chip software structure, an independent software module, or a module using an external program, code, service and the like, or a combination thereof, and all the execution solutions can fall within the scope of this disclosure.
  • Although different non-limitative implementation solutions have specifically illustrated components, implementation solutions of the present invention are not limited to these specific combinations. It is possible to use a combination of some of components or features in any non-limiting implementation solution with features or components from any other non-limiting implementation solution.
  • Although a specific step sequence is shown, disclosed and claimed, it should be understood that steps can be implemented in any order, separated or combined, and will still benefit from this disclosure unless otherwise specified.
  • The above description is exemplary, and is not defined to limit the present invention. Various non-limitative implementation solutions are disclosed. However, those of ordinary skill in the art can realize that various modifications and changes will fall within the scope of the appended claims according to the foregoing teachings. Therefore, it will be appreciated that disclosure content apart from the specific disclosure can be carried out within the scope of the appended claims. Due to this reason, the appended claims should be read up to determine the true scope and content.

Claims (15)

  1. An authorization management apparatus (300) for an elevator service request, comprising:
    a receiving unit (310) configured to receive authorization request information from one or more personal mobile terminals (200), wherein the authorization request information comprises an elevator identifier (102, 102a, 102b) of a corresponding elevator (101, 101a, 101b) of an elevator system (10) acquired by a corresponding personal mobile terminal (200) and a terminal identifier of the personal mobile terminal (200) mapped to the elevator identifier (102, 102a, 102b); and
    an authorization management unit (320) configured to determine, at least according to a mapping relationship between the elevator identifier (102, 102a, 102b) and the terminal identifier in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal (200) is allowed to be authorized.
  2. The authorization management apparatus (300) of claim 1, wherein the authorization management apparatus (300) is provided in a property management system of a building where the elevator system (10) is located.
  3. The authorization management apparatus (300) of claim 1 or 2, wherein the authorization management unit (320) is further configured to display multiple pieces of the authorization request information in a list.
  4. The authorization management apparatus (300) of claim 1, 2 or 3, wherein the authorization management unit (320) is further configured to, if the authorization request information of the personal mobile terminal (200) corresponding to an elevator (101, 101a, 101b) in an elevator group is allowed to be authorized, allow authorizing the personal mobile terminal (200) to send an elevator service request command to another elevator (101, 101a, 101b) in the elevator group.
  5. The authorization management apparatus (300) of any preceding claim, wherein the authorization management unit (320) is further configured to determine, in at least one of the following three authorization modes, whether the authorization request information from the personal mobile terminal (200) is allowed to be authorized:
    (a) fully auto-allowed authorization or fully auto-disallowed authorization,
    (b) auto-allowed authorization or auto-disallowed authorization by batch, and
    (c) allowed authorization or disallowed authorization fully based on manual input.
  6. The authorization management apparatus (300) of claim 5, wherein the authorization management unit (320) is further configured to use corresponding authorization modes in the authorization modes (a) to (c) for different elevators (101, 101a, 101b), different elevator systems, or different elevator groups.
  7. The authorization management apparatus (300) of claim 5 or 6, wherein the authorization management unit (320) is further configured to, when the authorization mode (b) is used, acquire a first terminal identifier list of personal mobile terminals (200) for auto-allowing authorization by batch and/or a second terminal identifier list of personal mobile terminals (200) for auto-disallowing authorization by batch.
  8. An authorization management method for an elevator service request, comprising steps of:
    receiving authorization request information from one or more personal mobile terminals (200), wherein the authorization request information comprises an elevator identifier (102, 102a, 102b) of a corresponding elevator (101, 101a, 101b) of an elevator system (10) acquired by a corresponding personal mobile terminal (200) and a terminal identifier of the personal mobile terminal (200) mapped to the elevator identifier (102, 102a, 102b); and
    determining, at least according to a mapping relationship between the elevator identifier (102, 102a, 102b) and the terminal identifier in the authorization request information, whether the authorization request information from the corresponding personal mobile terminal (200) is allowed to be authorized.
  9. An elevator management system (20) for managing a personal mobile terminal (200) configured to send an elevator service request command automatically, wherein the elevator management system (20) comprises:
    the authorization management apparatus (300) of any of claims 1 to 7.
  10. An authorization requesting method for an elevator service request, comprising steps of:
    acquiring an elevator identifier (102, 102a, 102b) of a corresponding elevator (101, 101a, 101b) of an elevator system; and
    generating authorization request information and sending the authorization request information, wherein the authorization request information comprises the acquired elevator identifier (102, 102a, 102b) and a terminal identifier of a personal mobile terminal (200) mapped to the elevator identifier; and preferably wherein the authorization request information further comprises identity certificate information of a passenger (90) and/or a floor requested to be authorized.
  11. The authorization requesting method of claim 10, further comprising a step of inputting the floor requested to be authorized.
  12. The authorization requesting method of claim 10 or 11, wherein the elevator identifier (102, 102a, 102b) is a QR code or a barcode; and preferably wherein in the acquisition step, the elevator identifier (102, 102a, 102b) is acquired by scanning the QR code or the barcode.
  13. The authorization requesting method of claim 10, 11 or 12, wherein the terminal identifier is a communication number, a unique identification code of the personal mobile terminal (200), or an ID of a passenger (90) using the personal mobile terminal (200).
  14. The authorization requesting method of any of claims 10 to 13, wherein in the step of sending the authorization request information, the authorization request information is sent to an authorization management apparatus (300) for an elevator service request corresponding to the elevator system (10).
  15. The authorization requesting method of any of claims 10 to 14, further comprising a step of:
    establishing a mapping relationship between the acquired elevator identifier (102, 102a, 102b) and the terminal identifier of the personal mobile terminal (200) such that the terminal identifier is mapped to the elevator identifier (102, 102a, 102b) or the elevator identifier (102, 102a, 102b) is mapped to the terminal identifier.
EP19161157.3A 2018-03-06 2019-03-06 Authorization management and authorization request of elevator service request Active EP3536647B1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810182831.3A CN110228733B (en) 2018-03-06 2018-03-06 Authorization management of elevator service requests and authorization requests

Publications (2)

Publication Number Publication Date
EP3536647A1 EP3536647A1 (en) 2019-09-11
EP3536647B1 true EP3536647B1 (en) 2021-10-20

Family

ID=65724216

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19161157.3A Active EP3536647B1 (en) 2018-03-06 2019-03-06 Authorization management and authorization request of elevator service request

Country Status (4)

Country Link
US (1) US20190276274A1 (en)
EP (1) EP3536647B1 (en)
KR (1) KR20190106741A (en)
CN (1) CN110228733B (en)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11584613B2 (en) * 2017-06-23 2023-02-21 Otis Elevator Comapny Determination for motion of passenger over elevator landing area
CN110228734B (en) * 2018-03-06 2022-11-01 奥的斯电梯公司 Authorization management of elevator service requests
US11919742B2 (en) * 2018-06-19 2024-03-05 Otis Elevator Company Mobile car operating panel
US20210094796A1 (en) * 2019-09-26 2021-04-01 Innowaytors LLC Touchless system to be installed for the user control of the elevator based on QR codes and mobile application
IT202000006916A1 (en) * 2020-04-02 2021-10-02 David Donadello Indirect activation system of the call devices on the floor and in the car
CN111285210B (en) * 2020-05-13 2020-09-29 季华实验室 Elevator safety control method and device, electronic equipment and storage medium
CN115667111A (en) * 2020-05-18 2023-01-31 因温特奥股份公司 Method for operating an elevator system and system for operating an elevator installation
CN115551792A (en) * 2020-06-05 2022-12-30 三菱电机株式会社 Elevator use determination system, landing operation panel, mobile terminal, and elevator use determination program
WO2021261315A1 (en) * 2020-06-23 2021-12-30 日本電気株式会社 Information processing system, communication device, control method therefor, and program
DE102021113096A1 (en) 2021-05-20 2022-11-24 Geda Gmbh Device for automatically processing user-based data relating to an elevator, elevator with such a device and method for operating such a device or such an elevator
EP4347467A1 (en) 2021-05-31 2024-04-10 Inventio Ag Elevator operating device for an elevator installation with destination call control
CN114476885B (en) * 2021-12-06 2023-05-09 猫岐智能科技(上海)有限公司 Elevator control system and method
WO2024079380A1 (en) * 2022-10-12 2024-04-18 Kone Corporation Elevator related communication service

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007014477A2 (en) 2005-08-04 2007-02-08 Inventio Ag Method for assigning a user to an elevator system
WO2015121294A1 (en) 2014-02-13 2015-08-20 Inventio Ag Method for operating an elevator installation, elevator control device and mobile radio for carrying out the method, and system having such an elevator control device and a mobile radio
US20160009525A1 (en) 2012-06-22 2016-01-14 Otis Elevator Company System and method for controlling elevator system access
US20160239694A1 (en) 2015-02-16 2016-08-18 Polaris Tech Global Limited Rfid-to-bluetooth selective adapter with multiple rfid integrated chips
US20160311647A1 (en) 2013-12-17 2016-10-27 Otis Elevator Company Elevator control with mobile devices
WO2016198548A1 (en) 2015-06-10 2016-12-15 Inventio Ag Lift system with predictive call production
US20170203938A1 (en) 2016-01-20 2017-07-20 Fujitec Co., Ltd. Group management control device of elevator, group management system of elevator, and elevator system
WO2017175020A1 (en) 2016-04-06 2017-10-12 Otis Elevator Company Mobile visitor management

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI117091B (en) * 2005-03-15 2006-06-15 Kone Corp Transportation control method for destination floor elevator system involves determining transportation device for passenger with respect to traveling time, weighting time and location and selecting device through mobile phone
CN102452589A (en) * 2010-10-28 2012-05-16 日立电梯(中国)有限公司 Remote elevator authorization management system and method
MY165707A (en) * 2011-07-15 2018-04-20 Otis Elevator Co Customized elevator passenger interface
US10554758B2 (en) * 2015-06-15 2020-02-04 Blub0X Security, Inc. Web-cloud hosted unified physical security system
CN106586734B (en) * 2017-01-20 2019-01-18 无锡英威腾电梯控制技术有限公司 A kind of elevator long distance adjustment method, application terminal and debugging system
DE102017205353A1 (en) * 2017-03-29 2018-10-04 Thyssenkrupp Ag Elevator installation with a plurality of elevator cars having an identification and method for operating such an elevator installation
CN110228734B (en) * 2018-03-06 2022-11-01 奥的斯电梯公司 Authorization management of elevator service requests

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007014477A2 (en) 2005-08-04 2007-02-08 Inventio Ag Method for assigning a user to an elevator system
US20160009525A1 (en) 2012-06-22 2016-01-14 Otis Elevator Company System and method for controlling elevator system access
US20160311647A1 (en) 2013-12-17 2016-10-27 Otis Elevator Company Elevator control with mobile devices
WO2015121294A1 (en) 2014-02-13 2015-08-20 Inventio Ag Method for operating an elevator installation, elevator control device and mobile radio for carrying out the method, and system having such an elevator control device and a mobile radio
US20160239694A1 (en) 2015-02-16 2016-08-18 Polaris Tech Global Limited Rfid-to-bluetooth selective adapter with multiple rfid integrated chips
WO2016198548A1 (en) 2015-06-10 2016-12-15 Inventio Ag Lift system with predictive call production
US20170203938A1 (en) 2016-01-20 2017-07-20 Fujitec Co., Ltd. Group management control device of elevator, group management system of elevator, and elevator system
WO2017175020A1 (en) 2016-04-06 2017-10-12 Otis Elevator Company Mobile visitor management

Also Published As

Publication number Publication date
CN110228733A (en) 2019-09-13
US20190276274A1 (en) 2019-09-12
CN110228733B (en) 2022-08-09
EP3536647A1 (en) 2019-09-11
KR20190106741A (en) 2019-09-18

Similar Documents

Publication Publication Date Title
EP3536647B1 (en) Authorization management and authorization request of elevator service request
EP3536646B1 (en) Authorization management of elevator service request
CN104966340B (en) Access control system, access control method and cloud service platform
CN110002292B (en) Elevator service request with filtered destination floor using user device
EP3533742A1 (en) A personal mobile terminal and a method of requesting elevator service
EP3566991B1 (en) Elevator service requesting based on social media application module
EP3412614B1 (en) Elevator notifications on mobile device associated with user identification device
EP3549895B1 (en) Elevator service request and offline authentication of the elevator service request
CN110759193B (en) Authorization management of elevator service requests and authorization requests
CN110790097B (en) Generating control signals to a conveyor system
AU2018202212A1 (en) Elevator service request using user device with app-retained floor pairs
CN111091644B (en) Authorization management of elevator service requests and authorization requests
EP3650386B1 (en) Communication in an environment of elevator communication system inside a building
CN103508274A (en) Visitor identification elevator access control system and elevator passenger identification device
CN106115387A (en) Elevator operation control system and control method
EP3097544B1 (en) A structure including a passageway
CN111099464B (en) Elevator service request using user devices with filtered destination floor selection
KR102298102B1 (en) HMI system capable of controlling in near field
CN112875449B (en) Elevator control method, elevator control device, electronic equipment and storage medium
CN109052085B (en) Elevator control system and elevator control method
KR101151078B1 (en) User terminal device based on client hypervisor and security method based on location of user virtual machine thereof, and security system comprising the user terminal device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN PUBLISHED

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20200227

RBV Designated contracting states (corrected)

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ZHANG, YU

Inventor name: YANG, YANG

Inventor name: LI, KAI

Inventor name: HOU, HAOFENG

Inventor name: MA, SIQI

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20201113

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

INTC Intention to grant announced (deleted)
GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210519

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602019008413

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1439790

Country of ref document: AT

Kind code of ref document: T

Effective date: 20211115

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20211020

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1439790

Country of ref document: AT

Kind code of ref document: T

Effective date: 20211020

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220120

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220220

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220221

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220120

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220121

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

REG Reference to a national code

Ref country code: DE

Ref legal event code: R026

Ref document number: 602019008413

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

PLBI Opposition filed

Free format text: ORIGINAL CODE: 0009260

PLAX Notice of opposition and request to file observation + time limit sent

Free format text: ORIGINAL CODE: EPIDOSNOBS2

26 Opposition filed

Opponent name: TK ELEVATOR INNOVATION AND OPERATIONS GMBH

Effective date: 20220720

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20220331

PLBB Reply of patent proprietor to notice(s) of opposition received

Free format text: ORIGINAL CODE: EPIDOSNOBS3

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220306

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220306

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230222

Year of fee payment: 5

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20230306

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230306

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230306

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20211020

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240220

Year of fee payment: 6